Acknowledgement
Supported by : National Natural Science Foundation of China, National Natural Science Foundation of Shaanxi Province, China Scholarship Council, Central Universities, Education Department of Shaanxi Province
References
- A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of Advances in Cryptology---CRYPTO 1984, LNCS, vol. 0196, pp. 47-53, August 19-22, 1984.
- K. Paterson, J. Schuldt, "Efficient identity based signatures secure in the standard model," in Proc. of 11th Australasian Conference Information Security and Privacy---ACISP 2006, LNCS, vol. 4058, pp. 207-222, July 3-5, 2006.
- E. Kiltz, G. Neven, "Identity-based signatures, " in Proc. of Cryptology and Information Security Series on Identity-based Cryptography, vol. 2, IOS Press, pp. 31-44, 2008.
- P. Yang, Z. Cao, X. Dong, "Fuzzy identity based signature with applications to biometric authentication," Computers and Electrical Engineering, vol.37, no. 4, pp. 532-540, July, 2011. https://doi.org/10.1016/j.compeleceng.2011.04.013
- S. Goldwasser, S. Micali, R. Rivest, "A digital signature scheme secure against adaptive chosen-messages attacks," SIAM Journal on Computing, vol. 17, no. 2, pp. 281-308, April, 1988. https://doi.org/10.1137/0217017
- J. An, Y. Dodis, T. Rabin, "On the security of joint signature and encryption, " in Proc. of Int. Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology---EUROCRYPT 2002, LNCS, vol. 2332, pp. 83-107, April 28-May 2, 2002.
- C. Sato, T. Okamoto, E. Okamoto, "Strongly unforgeable ID-based signatures without random oracles, " in Proc. of 5th Int. Conference of Security Practice and Experience--- ISPEC 2009, LNCS, vol. 5451, pp. 35-46, April 13-15, 2009.
- M. Ruckert, "Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles," in Proc. of 3rd Int. Workshop on Post-Quantum Cryptography-PQCrypto 2010, LNCS, vol. 6061, pp. 182-200, May 25-28, 2010.
- Z. Liu, Y. Hu, X. Zhang, F. Li, "Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model," Security and Communication Networks, vol.6, pp.69-77, January, 2013. https://doi.org/10.1002/sec.531
- R. Anderson, "Two remarks on public key cryptology (invited lecture)," in Proc. of 4th ACM Conference on Computer and Communications Security---CCS 1997, April 1-4, 1997.
- M. Bellare, S. Miner, "A forward secure digital signature scheme," in Proc. of 19th Annual Int. Cryptology Conference on Advances in Cryptology--- CRYPTO 1999, LNCS, vol. 1666, pp. 431-448, August 15-19, 1999.
- M. Abdalla, L. Reyzin, "A new forward-secure digital signature scheme," in Proc. of 6th Int. Conference on the Theory and Application of Cryptology and Information Security Advances in Cryptology---ASIACRYPT 2000, LNCS, vol. 1976, pp. 116-129, December 3-7, 2000.
- G. Itkis, L. Reyzin, "Forward-secure signatures with optimal signing and verifying," in Proc. of 21st Annual Int. Cryptology Conference Advances in Cryptology-CRYPTO 2001, LNCS, vol. 2139, pp. 499-514, August 19-23, 2001.
- T. Maklin, D. Micciancio, S. Miner, "Efficient general forward-secure signatures with an unbounded number of time periods," in Proc. of Int. Conference on the Theory and Applications of Cryptographic Techniques Advances in Cryptology--- EUROCRYPT 2002, LNCS, vol. 2332, pp. 400-417, April 28-May 2, 2002.
- X. Boyen, H. Shacham, E. Shen, B. Waters, "Forward-secure signatures with untrusted update," in Proc. of 13th ACM Conference on Computer and Communications Security---CCS 2006, pp. 191-200, October 30-November 3, 2006.
- A. Hülsing, C. Busold, J. Buchmann, "Forward secure signatures on smart cards, " in Proc. of 19th Int. Conference on Selected Areas in Cryptography---SAC 2012, LNCS, vol. 7707, pp. 66-80, August 15-16, 2012.
- M. Abdalla, F. Hamouda, D. Pointcheval, "Tighter reductions for forward-secure signature schemes, " in Proc. of 16th Conference on Practice and Theory in Public-Key Cryptography---PKC 2013, LNCS, vol. 7778, pp.292-311, February 26-March 1, 2013.
- J. Yu, F. Kong, X. Cheng, R. Hao, G. Li, "One forward-secure signature scheme using bilinear maps and its applications," Information Sciences, vol. 279, pp. 60-76, September, 2014. https://doi.org/10.1016/j.ins.2014.03.082
- Y. Liu, X. Yin, L. Qiu, "ID-based forward secure signature scheme from the bilinear pairings," in Proc. of the Int. Symposium on Electronic Commerce and Security---ISECS 2008, pp. 179-183, August 3-5, 2008.
- J. Yu, R. Hao, F. Kong, X. Cheng, J. Fan, Y. Chen, "Forward-secure identity-based signature: security notions and construction," Information Sciences, vol.181, no.3, pp. 648-660, 2011. https://doi.org/10.1016/j.ins.2010.09.034
- N. Ebri, J. Baek, A. Shoufan, Q. Vu, "Forward-secure identity-based signature: new generic constructions and their applications," Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, vol. 4, no. 1, pp. 32-54, 2013.
- P. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM Journal on Computing, vol. 26, no. 5, pp. 1484-1509, October,1997. https://doi.org/10.1137/S0097539795293172
- M. Ajtai, "Generating hard instances of lattices problems (extended abstract)," in Proc. of the 28th Annual ACM Symposium on the Theory of Computing---STOC 1996, pp. 99-108, May 22-24, 1996.
- M. Ajtai, "Generating hard instances of the short basis problem," in Proc. of 26th Int. Colloquium on Automata, Languages and Programming---ICALP 1999, LNCS, vol. 1644, pp. 1-9, July 11-15, 1999.
- D. Micciancio, S. Goldwasser, "Complexity of lattice problems: a cryptographic perspective," Kluwer Academic Publishers, vol. 671, 2002.
- C. Gentry, C. Peikert, V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of 40th Annual ACM Symposium on Theory of Computing---STOC 2008, pp. 197-206, May 17-20, 2008.
- J. Alwen, C. Peikert, "Generating shorter bases for hard random lattices," Theory of Computing Systems, vol. 48, no. 3, pp. 535-553, April, 2011. https://doi.org/10.1007/s00224-010-9278-3
- C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. of the 41st Annual ACM Symposium on Theory of Computing---STOC 2009, pp. 169-178, May 31-June 2, 2009.
- D. Cash, D. Hofheinz, E. Kiltz, C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Proc. of 29th Annual Int. Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology---EUROCRYPT 2010, LNCS, vol. 6110, pp. 523-552, May 30-June 3, 2010.
- S. Agrawal, D. Boneh, X. Boyen, "Efficient lattice (H)IBE in the standard model," in Proc. of 29th Annual Int. Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology---EUROCRYPT 2010, LNCS, vol. 6110, pp. 553-572, May 30-June 3, 2010.
- S. Agrawal, D. Boneh, X. Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Proc. of 30th Annual Cryptology Conference on Advances in Cryptology---CRYPTO 2010, LNCS, vol. 6223, pp. 98-115, August 15-19, 2010.
- Y. Yao, Z. Li, "A novel fuzzy identity based signature scheme based on the short integer solution problem," Computers and Electrical Engineering, vol. 40, no. 6, pp. 1930-1939, August, 2014. https://doi.org/10.1016/j.compeleceng.2013.09.005
- S. Garg, C. Gentry, S. Halevi, "Candidate multilinear maps from ideal lattices," in Proc. of 32nd Annual Int. Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology---EUROCRYPT 2013, LNCS, vol. 7881, pp. 1-17, May 26-30, 2013.
- C. Yang, S. Zheng, L. Wang, M. Tian, L. Gu, Y. Yang, "A fuzzy identity-based signature scheme from lattices in the standard model," Mathematical Problems in Engineering, vol. 2014, Article ID 391276, 10 pages, 2014.
- L. Ducas, D. Micciancio, "Improved Short Lattice Signatures in the Standard Model," in Proc. of 34th Annual Cryptology Conference on Advances in Cryptology---CRYPTO 2014, LNCS, vol. 8616, pp. 335-352, August 17-21, 2014.
- X. Zhang, C. Xu, C. Jin, R. Xie, "Efficient forward secure identity-based shorter signature from lattice," Computers and Electrical Engineering, vol. 40, no. 6, pp. 1963-1971, August, 2014. https://doi.org/10.1016/j.compeleceng.2013.12.003